Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension

Eric Rescorla <ekr@rtfm.com> Wed, 14 January 2015 16:32 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC7D71A8AF8 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:32:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mqjG1hUUb0k4 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:32:51 -0800 (PST)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF8DB1A8F41 for <tls@ietf.org>; Wed, 14 Jan 2015 08:32:50 -0800 (PST)
Received: by mail-wi0-f181.google.com with SMTP id hi2so12090521wib.2 for <tls@ietf.org>; Wed, 14 Jan 2015 08:32:49 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=jF9Vy7UvmYA9ieV+nd9g08lHYE/EFjBUL0wat2l5eA4=; b=FjnpsB/hYtTdlvqb/e1RiEUSHFEEDMqv9aQELm4RrcOzfiJjTJ+mBWT7NjOU/fWxU1 yic/9zfjK5zBauaOuxXk96GmPnGMxR48Hr7fVqgzPVLG9MU5vA/Oz9QKryhcyeJ6AhmS gZ1oxGx8tMNo73soQuwJUd6/CzM+8nHNGGJP529EXzQB+fNqFYlCbQ8BS9+ImgiP25YU 3/Wh78CPTEf8ndRR/MSypRfkJWD2sOva+C8AyxKD3q7kT8pskfSlfO5OWGL831pjKM+i NGuXh7Uq/IFYiq+aol0ZRrkRm/0aypY7wjpMb3KhQ2AHNim+BLe5N5BaCDwDfdDbiw0t 2t5w==
X-Gm-Message-State: ALoCoQmM8PJzSQBU7DW1d47fXZSKah24F3v0ZD34BHcIsWunmEK3OUkK/g4VrFioLS0kS93yQHAw
X-Received: by 10.180.91.193 with SMTP id cg1mr52092384wib.26.1421253169171; Wed, 14 Jan 2015 08:32:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.142.215 with HTTP; Wed, 14 Jan 2015 08:32:08 -0800 (PST)
In-Reply-To: <CALuAYvZK+adZrEOh5Q0f_nSM-WS5w=KRuZe4U3Cde3xC6p11FA@mail.gmail.com>
References: <CALuAYvZK+adZrEOh5Q0f_nSM-WS5w=KRuZe4U3Cde3xC6p11FA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 14 Jan 2015 08:32:08 -0800
Message-ID: <CABcZeBMNevtNEmohv+gOi_4OH+9FbSS3KvsEeCBvLL7kft=nnQ@mail.gmail.com>
To: Henrik Grubbström <grubba@gmail.com>
Content-Type: multipart/alternative; boundary="f46d041c408e48eb95050c9f4ad8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MNbR83lvMFkGyjC_cCWAMKjwBjE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 16:32:53 -0000

This seems like a good idea to me. Alternatively, we could have a separate
draft that *just* did the rename and then just update 4492bis as we already
have TLS 1.3.

-Ekr


On Wed, Jan 14, 2015 at 8:11 AM, Henrik Grubbström <grubba@gmail.com> wrote:

> [https://github.com/tlswg/rfc4492bis/issues/4]
>
> This extension has been renamed "Supported Groups" in the drafts of
> TLS 1.3 and FFDHE.
>
> Having different names for the same extension in different concurrent
> RFCs should be avoided.
>
> Section 5.1.1 and other places should be updated accordingly.
>
> --
> Henrik Grubbström                                       grubba@grubba.org
> Roxen Internet Software AB                              grubba@roxen.com
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>